CVE-2020-2604

high

Tenable Plugins

View all (71 total)

IDNameProductFamilySeverity
166667EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-2616)NessusHuawei Local Security Checks
high
164606Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.1)NessusMisc.
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.
critical
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020)NessusMisc.
high
159409Amazon Corretto Java 11.x < 11.0.6.10.1 Multiple VulnerabilitiesNessusMisc.
high
159402Amazon Corretto Java 8.x < 8.242.07.1 Multiple VulnerabilitiesNessusMisc.
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 Multiple Vulnerabilities (2020-01-14)NessusMisc.
high
150605SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14287-1)NessusSuSE Local Security Checks
high
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks
high
146041CentOS 8 : java-11-openjdk (CESA-2020:0128)NessusCentOS Local Security Checks
high
145869CentOS 8 : java-1.8.0-openjdk (CESA-2020:0202)NessusCentOS Local Security Checks
high
145321GLSA-202101-19 : OpenJDK: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks
high
135524EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2020-1395)NessusHuawei Local Security Checks
high
134680Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1354)NessusAmazon Linux Local Security Checks
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks
high
134669RHEL 6 : java-1.8.0-ibm (RHSA-2020:0856)NessusRed Hat Local Security Checks
high
134409NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks
high
134399SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:0628-1)NessusSuSE Local Security Checks
high
134201SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:0528-1)NessusSuSE Local Security Checks
high
134179Debian DLA-2128-1 : openjdk-7 security updateNessusDebian Local Security Checks
high
134149Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20200227)NessusScientific Linux Local Security Checks
high
134146RHEL 6 : java-1.7.0-openjdk (RHSA-2020:0632)NessusRed Hat Local Security Checks
high
134143Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2020-0632)NessusOracle Linux Local Security Checks
high
134123CentOS 6 : java-1.7.0-openjdk (CESA-2020:0632)NessusCentOS Local Security Checks
high
134080SUSE SLED15 / SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:0466-1)NessusSuSE Local Security Checks
high
134076SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2020:0456-1)NessusSuSE Local Security Checks
high
133912EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1111)NessusHuawei Local Security Checks
high
133871Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1345)NessusAmazon Linux Local Security Checks
high
133868Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1396)NessusAmazon Linux Local Security Checks
high
133788Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200218)NessusScientific Linux Local Security Checks
high
133784RHEL 7 : java-1.7.0-openjdk (RHSA-2020:0541)NessusRed Hat Local Security Checks
high
133782Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2020-0541)NessusOracle Linux Local Security Checks
high
133771CentOS 7 : java-1.7.0-openjdk (CESA-2020:0541)NessusCentOS Local Security Checks
high
133658Debian DSA-4621-1 : openjdk-8 - security updateNessusDebian Local Security Checks
high
133639RHEL 7 : java-1.8.0-ibm (RHSA-2020:0470)NessusRed Hat Local Security Checks
high
133638RHEL 6 : java-1.8.0-ibm (RHSA-2020:0469)NessusRed Hat Local Security Checks
high
133637RHEL 7 : java-1.7.1-ibm (RHSA-2020:0468)NessusRed Hat Local Security Checks
high
133636RHEL 6 : java-1.7.1-ibm (RHSA-2020:0467)NessusRed Hat Local Security Checks
high
133634RHEL 8 : java-1.8.0-ibm (RHSA-2020:0465)NessusRed Hat Local Security Checks
high
133390SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:0261-1)NessusSuSE Local Security Checks
high
133353Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4257-1)NessusUbuntu Local Security Checks
high
133346openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-147)NessusSuSE Local Security Checks
high
133312CentOS 7 : java-1.8.0-openjdk (CESA-2020:0196)NessusCentOS Local Security Checks
high
133309CentOS 6 : java-1.8.0-openjdk (CESA-2020:0157)NessusCentOS Local Security Checks
high
133288openSUSE Security Update : java-11-openjdk (openSUSE-2020-113)NessusSuSE Local Security Checks
high
133285RHEL 8 : java-11-openjdk (RHSA-2020:0232)NessusRed Hat Local Security Checks
high
133284RHEL 8 : java-1.8.0-openjdk (RHSA-2020:0231)NessusRed Hat Local Security Checks
high
133257SUSE SLED15 / SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:0231-1)NessusSuSE Local Security Checks
high
133203SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:0213-1)NessusSuSE Local Security Checks
high
133194Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200122)NessusScientific Linux Local Security Checks
high
133190RHEL 8 : java-1.8.0-openjdk (RHSA-2020:0202)NessusRed Hat Local Security Checks
high
133186Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-0202)NessusOracle Linux Local Security Checks
high
133184Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-0196)NessusOracle Linux Local Security Checks
high
133169Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200121)NessusScientific Linux Local Security Checks
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks
high
133154Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-0157)NessusOracle Linux Local Security Checks
high
133140SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:0140-1)NessusSuSE Local Security Checks
high
133125RHEL 6 : java-1.8.0-openjdk (RHSA-2020:0157)NessusRed Hat Local Security Checks
high
133122Oracle Linux 8 : java-11-openjdk (ELSA-2020-0128)NessusOracle Linux Local Security Checks
high
133108Debian DSA-4605-1 : openjdk-11 - security updateNessusDebian Local Security Checks
high
133098CentOS 7 : java-11-openjdk (CESA-2020:0122)NessusCentOS Local Security Checks
high
133096Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387)NessusAmazon Linux Local Security Checks
high
133030Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks
high
133027RHEL 8 : java-11-openjdk (RHSA-2020:0128)NessusRed Hat Local Security Checks
high
133023RHEL 7 : java-11-openjdk (RHSA-2020:0122)NessusRed Hat Local Security Checks
high
133020Oracle Linux 7 : java-11-openjdk (ELSA-2020-0122)NessusOracle Linux Local Security Checks
high
132992Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU)NessusWindows
high
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix)NessusMisc.
high